Analysis
-
max time kernel
1190s -
max time network
1196s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
21/02/2024, 11:48
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://new.express.adobe.com/webpage/ujU4FwayJ8o7L
Resource
win10v2004-20231215-en
General
-
Target
https://new.express.adobe.com/webpage/ujU4FwayJ8o7L
Malware Config
Signatures
-
Checks processor information in registry 2 TTPs 5 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000_Classes\Local Settings firefox.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2664 firefox.exe Token: SeDebugPrivilege 2664 firefox.exe Token: SeDebugPrivilege 2664 firefox.exe Token: SeDebugPrivilege 2664 firefox.exe Token: SeDebugPrivilege 2664 firefox.exe Token: SeDebugPrivilege 2664 firefox.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 2664 firefox.exe 2664 firefox.exe 2664 firefox.exe 2664 firefox.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 2664 firefox.exe 2664 firefox.exe 2664 firefox.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2664 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4524 wrote to memory of 2664 4524 firefox.exe 59 PID 4524 wrote to memory of 2664 4524 firefox.exe 59 PID 4524 wrote to memory of 2664 4524 firefox.exe 59 PID 4524 wrote to memory of 2664 4524 firefox.exe 59 PID 4524 wrote to memory of 2664 4524 firefox.exe 59 PID 4524 wrote to memory of 2664 4524 firefox.exe 59 PID 4524 wrote to memory of 2664 4524 firefox.exe 59 PID 4524 wrote to memory of 2664 4524 firefox.exe 59 PID 4524 wrote to memory of 2664 4524 firefox.exe 59 PID 4524 wrote to memory of 2664 4524 firefox.exe 59 PID 4524 wrote to memory of 2664 4524 firefox.exe 59 PID 2664 wrote to memory of 2256 2664 firefox.exe 86 PID 2664 wrote to memory of 2256 2664 firefox.exe 86 PID 2664 wrote to memory of 5112 2664 firefox.exe 87 PID 2664 wrote to memory of 5112 2664 firefox.exe 87 PID 2664 wrote to memory of 5112 2664 firefox.exe 87 PID 2664 wrote to memory of 5112 2664 firefox.exe 87 PID 2664 wrote to memory of 5112 2664 firefox.exe 87 PID 2664 wrote to memory of 5112 2664 firefox.exe 87 PID 2664 wrote to memory of 5112 2664 firefox.exe 87 PID 2664 wrote to memory of 5112 2664 firefox.exe 87 PID 2664 wrote to memory of 5112 2664 firefox.exe 87 PID 2664 wrote to memory of 5112 2664 firefox.exe 87 PID 2664 wrote to memory of 5112 2664 firefox.exe 87 PID 2664 wrote to memory of 5112 2664 firefox.exe 87 PID 2664 wrote to memory of 5112 2664 firefox.exe 87 PID 2664 wrote to memory of 5112 2664 firefox.exe 87 PID 2664 wrote to memory of 5112 2664 firefox.exe 87 PID 2664 wrote to memory of 5112 2664 firefox.exe 87 PID 2664 wrote to memory of 5112 2664 firefox.exe 87 PID 2664 wrote to memory of 5112 2664 firefox.exe 87 PID 2664 wrote to memory of 5112 2664 firefox.exe 87 PID 2664 wrote to memory of 5112 2664 firefox.exe 87 PID 2664 wrote to memory of 5112 2664 firefox.exe 87 PID 2664 wrote to memory of 5112 2664 firefox.exe 87 PID 2664 wrote to memory of 5112 2664 firefox.exe 87 PID 2664 wrote to memory of 5112 2664 firefox.exe 87 PID 2664 wrote to memory of 5112 2664 firefox.exe 87 PID 2664 wrote to memory of 5112 2664 firefox.exe 87 PID 2664 wrote to memory of 5112 2664 firefox.exe 87 PID 2664 wrote to memory of 5112 2664 firefox.exe 87 PID 2664 wrote to memory of 5112 2664 firefox.exe 87 PID 2664 wrote to memory of 5112 2664 firefox.exe 87 PID 2664 wrote to memory of 5112 2664 firefox.exe 87 PID 2664 wrote to memory of 5112 2664 firefox.exe 87 PID 2664 wrote to memory of 5112 2664 firefox.exe 87 PID 2664 wrote to memory of 5112 2664 firefox.exe 87 PID 2664 wrote to memory of 5112 2664 firefox.exe 87 PID 2664 wrote to memory of 5112 2664 firefox.exe 87 PID 2664 wrote to memory of 5112 2664 firefox.exe 87 PID 2664 wrote to memory of 5112 2664 firefox.exe 87 PID 2664 wrote to memory of 5112 2664 firefox.exe 87 PID 2664 wrote to memory of 5112 2664 firefox.exe 87 PID 2664 wrote to memory of 5112 2664 firefox.exe 87 PID 2664 wrote to memory of 5112 2664 firefox.exe 87 PID 2664 wrote to memory of 5112 2664 firefox.exe 87 PID 2664 wrote to memory of 5112 2664 firefox.exe 87 PID 2664 wrote to memory of 5112 2664 firefox.exe 87 PID 2664 wrote to memory of 5112 2664 firefox.exe 87 PID 2664 wrote to memory of 5112 2664 firefox.exe 87 PID 2664 wrote to memory of 5112 2664 firefox.exe 87 PID 2664 wrote to memory of 512 2664 firefox.exe 88 PID 2664 wrote to memory of 512 2664 firefox.exe 88 PID 2664 wrote to memory of 512 2664 firefox.exe 88 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "https://new.express.adobe.com/webpage/ujU4FwayJ8o7L"1⤵
- Suspicious use of WriteProcessMemory
PID:4524 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url https://new.express.adobe.com/webpage/ujU4FwayJ8o7L2⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2664 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2664.0.2106928418\1518419347" -parentBuildID 20221007134813 -prefsHandle 1864 -prefMapHandle 1860 -prefsLen 20749 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {3472ec23-b620-4e0c-b3af-75e10a682bce} 2664 "\\.\pipe\gecko-crash-server-pipe.2664" 1940 2e3a99eec58 gpu3⤵PID:2256
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2664.1.846893762\850298834" -parentBuildID 20221007134813 -prefsHandle 2356 -prefMapHandle 2344 -prefsLen 21565 -prefMapSize 233444 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e33e5881-37a1-48ca-aa44-2c9d8355afd8} 2664 "\\.\pipe\gecko-crash-server-pipe.2664" 2368 2e3a98fa858 socket3⤵PID:5112
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2664.2.1395305679\347559341" -childID 1 -isForBrowser -prefsHandle 3432 -prefMapHandle 3304 -prefsLen 21668 -prefMapSize 233444 -jsInitHandle 1292 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {58fc4b81-bb39-42a3-bbe1-fa8d6d429036} 2664 "\\.\pipe\gecko-crash-server-pipe.2664" 3440 2e3adafdf58 tab3⤵PID:512
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2664.3.1514325671\1987804397" -childID 2 -isForBrowser -prefsHandle 3000 -prefMapHandle 2912 -prefsLen 26066 -prefMapSize 233444 -jsInitHandle 1292 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {af5e2392-fe27-41f2-9fee-422cd7c1f611} 2664 "\\.\pipe\gecko-crash-server-pipe.2664" 3240 2e39d161758 tab3⤵PID:5016
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2664.4.1769938763\1189832505" -childID 3 -isForBrowser -prefsHandle 5132 -prefMapHandle 5152 -prefsLen 26206 -prefMapSize 233444 -jsInitHandle 1292 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {697ecca4-1796-4855-9393-1f72bc82ecd4} 2664 "\\.\pipe\gecko-crash-server-pipe.2664" 5172 2e39d172c58 tab3⤵PID:2700
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2664.6.1810576463\1794346429" -childID 5 -isForBrowser -prefsHandle 5316 -prefMapHandle 5192 -prefsLen 26206 -prefMapSize 233444 -jsInitHandle 1292 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d66bed50-f428-4168-8d2a-d5c98dc2e80a} 2664 "\\.\pipe\gecko-crash-server-pipe.2664" 5572 2e3b067a158 tab3⤵PID:4876
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2664.5.789012808\346190778" -childID 4 -isForBrowser -prefsHandle 5140 -prefMapHandle 5116 -prefsLen 26206 -prefMapSize 233444 -jsInitHandle 1292 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9a07374a-0f37-47c0-b30f-762c5e2dc5ea} 2664 "\\.\pipe\gecko-crash-server-pipe.2664" 5192 2e3b0679b58 tab3⤵PID:812
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2664.7.1246597479\210459920" -childID 6 -isForBrowser -prefsHandle 6120 -prefMapHandle 2952 -prefsLen 26381 -prefMapSize 233444 -jsInitHandle 1292 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0b4f4802-86dc-43df-9bbc-f605b3fd9152} 2664 "\\.\pipe\gecko-crash-server-pipe.2664" 3172 2e3b1b6bb58 tab3⤵PID:3480
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8KB
MD577f95ceecba1f5a325b913dfa4183160
SHA1bb37e0cbd8eac1fb844bde93652e6e486c0df738
SHA256c58d701b839f8b550260a098437db4a8e749a56cb8dc0b424ff7a724d2ec81bf
SHA512a146b2fe7a90b9b184a445a427a30f7c85eeaaa2c7aaf1a5c214cc5cb5729c87a456d0570d440db8bc183286078790521ee8e9e423f41970bfbf405080bad531
-
Filesize
12KB
MD5adb0f452d2ad0739ade6aadb7504550a
SHA12a4c64cf5ffd8b607fc98b18ed994bc3a173897b
SHA256d4bc79887d0df605c576f87b9dadcef402cbffdd1de0f39e8908fb18afec936d
SHA512168f857550dd350822cf4131d57ae69930e2070818db9623663cc9931cd3309710e2a20636c6372ef5c935521056c1ed76604d27f93093693fc9cdda23f5dbcc
-
Filesize
12KB
MD5ea96f634699bb6450ac1da0c68c9cdf9
SHA10092511b5aad66c45c54f7f0f17a9f7489eccbfc
SHA256a5fd4a125aa034cf9c06937d2abedb93a97668ad4702ca106ed2f55c966a49c1
SHA512506fd3da457855111e4fbe73d547360122ccd5da704b615c91ff2620e6ac15bd6444cb4e0ad7efc06fd5a85d9908088b30d62280e7fb12b9b3c67ddc0953b96e
-
Filesize
12KB
MD519c7b8b30e5fa5f333e1489647851347
SHA15fd4873872edd439e207f99a582d9f93411badd3
SHA256f93be5a35b1086fa9db90e30d343b69d691c03d5d4ffbb6c116a9a9d1792e18b
SHA51210b2afc9e00d3fcf20bb95923f9aa7299b4e77ee557ee3a0f77ec0c4c1aa2b2b374dd68417dd815b13af64fd29139e5138bda4e96ee1d4bf3bef179622b8e52a
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\sqqfzpo5.default-release\cache2\entries\037778A55E1B7E9BED3390289866D09402D6C913
Filesize9KB
MD59f0bd734fad0b4217e79a325a1e5606d
SHA1b64b9a09c4a59a376d6ca0ed5b4f891e4b8f587b
SHA25682387220e615f502ff0ba7b88969c3310095b6268ccd2461c1eca05db650511b
SHA5121f74357c2fd887ac77795eff919dacd9f267b08be06056e6f3099ad8a6b0ca3969289a3477f3fb0036e1d2603d3a97511e41d8f42e41be92571ae44fabe328d1
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\sqqfzpo5.default-release\cache2\entries\254256B27E0C48CF9B80B695F0B3B8CA84610495
Filesize9KB
MD5a5aeda2d066b93714a89db2c5753d047
SHA128e4a7e44a1147e19e8d8b278ebcf9fe3323b39b
SHA256158ddbdecf94e7373fdd028a2176702da13abde2a99d5a65adf4df8ae60045a5
SHA512b043c4aa59d3bf65c57739fd57a24ba5b7d10a07f07ee95f10c09081fa7af11557b225db17287c804266bc4b54022271ddbfd29b35153e4ccf8514b7ca7ab685
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\sqqfzpo5.default-release\cache2\entries\384A4DF3F41EB300F4922C6E183F6FF548985639
Filesize664B
MD548ea4419981d5c53d855f485dd81d98b
SHA1bc148288a701c810cea4dbf2e9885821f07bd25a
SHA2561309d88927ef4200ba628dba413ced5db17ead89fbc251b30dd4133c6bc24e29
SHA512ff4b2f5b2189c386b9e05b47c2e6bc1c92a431164df2d90cd8ba5122e54e6511a991e8386ffb9119f590ba620b4525dadb3a10968752159563a90d3cd2e0a9d0
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\sqqfzpo5.default-release\cache2\entries\4832D199584363B876D3E7D57CA02A9B0F4D91CD
Filesize13KB
MD5941ca60a5fdee436d773bbe056fc9225
SHA1d8d4a88b71e63add060c2d7baaa1c3984eab9713
SHA25621f561d72b1f74e8361e53e9aefe80976017dba59e1bf2b5a2d5fc2031e1670d
SHA5124213178213a8585a8b7f88d32b90ecb1af5cbd72a41ffac04facfad4a9bc031984f8cc5fe596aee2c6153558e320f8cb97430be53323801905d63ba6e4cdb6d2
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\sqqfzpo5.default-release\cache2\entries\6D89348819C8881868053197CA0754F36784BF5F
Filesize9KB
MD5ed40e02423710f806113d552b72ed016
SHA1ec2a62a90a5f1720bf8214732dbd585eba39f7a1
SHA2563df389caa19f69f0eea95ff723c674afa0e7d59eefeab2bd851528da1d6f1027
SHA51232016747edfdeeab43f25cec001ed68a2f502dcd1c60b9bc86f2d53a2938201388b6c81464c1b125ac9ac990d9c8692a905824eef9e683ddcd69b9563d593384
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\sqqfzpo5.default-release\cache2\entries\7002E71F4F8431A3D59D2158243A0EA278856918
Filesize13KB
MD50b8a70440850068135d5b0861839faf5
SHA16c387e681271da9bb984bb343adf5db268e11e2d
SHA2565ed77379d4e0cbb2d8652eaccc3b6175f7fdb95302b40e3726a8b32ef234df7e
SHA5125017c9d4db6b006b16890eef9ea31dc259e6c2c7362252729dbcb4d4826e14bf49f8934818fd1c04bad00dc0eb1063f2c3316ec10a43129e32245abe8c567ac7
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\sqqfzpo5.default-release\cache2\entries\F210D48319A1879FD1C5213FA010C613B99BA085
Filesize11KB
MD5b1d398d53105cb9ee46563a354afbd41
SHA1513240ddd8dbf1179516543bd5a115dbf8e3e20b
SHA256e29584b73c4f97cddd6dedd016cf741e51a7907decfcf224b612ba1776cfaf07
SHA512dfb50c46d8fb3cf73382ae1419cc6b43329582b919596d784393e45d129d8b7ea496ad010a0b70c623d86ecebce2266c13dbd5088b83bb5a0b6ea591ad443a3c
-
Filesize
442KB
MD585430baed3398695717b0263807cf97c
SHA1fffbee923cea216f50fce5d54219a188a5100f41
SHA256a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e
SHA51206511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1
-
Filesize
3.6MB
MD5b40b0b13677da27e2b1f615e7d91f237
SHA1b932976abad4b3a35d8a903b6e9abec06dc8f33e
SHA2564e19c219340e74ac38f143c029f36dbd5c8b3b60325f7c31bf098861df046f47
SHA512be7a5dbde9e7b99a19b840a64f02cf46d30a1a7d7286e9e16ccc85713253d619410c90e009430752e196c2a78df7f2f0e33890ff7c37e946b86c628bd22e371d
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize9KB
MD5c422510f5b3665eff802fbcff455ae51
SHA10a9692a97c837f723ef35d2fc1f97761d8bd20d7
SHA2569d24d1a721a14722a0789fda54e270140c4f29d4cc70076410111f68432a518d
SHA5124dd7c70379eafbe82e5cddd8dbc8399891d4314dc48307f86ff6db4d0b4df8785af207080ea586f2c26703f9e293caf0cc8a7a184bd963805545c4022e03c985
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\sqqfzpo5.default-release\bookmarkbackups\bookmarks-2024-02-21_11_5ntIJdy1EPgmQxzwAk4Ktg==.jsonlz4
Filesize952B
MD5c907dc22bb372d1eeb03a25c28e5781c
SHA16ee26a0dcacb6ead97ebc6de65b31683bebe6788
SHA25665fe87e1a8f854fbdb6aacd1da9f238f69c920a7b9416010acc04775fb564e12
SHA5123a12a19ff25dbc8302d7389420323042939499efd42e1e61f2ed67a12820f8a88b715a4a09629a4a6106b45994ed46a9743e15b59bc24775ac3332b712155ed3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\sqqfzpo5.default-release\broadcast-listeners.json
Filesize204B
MD572c95709e1a3b27919e13d28bbe8e8a2
SHA100892decbee63d627057730bfc0c6a4f13099ee4
SHA2569cf589357fceea2f37cd1a925e5d33fd517a44d22a16c357f7fb5d4d187034aa
SHA512613ca9dd2d12afe31fb2c4a8d9337eeecfb58dabaeaaba11404b9a736a4073dfd9b473ba27c1183d3cc91d5a9233a83dce5a135a81f755d978cea9e198209182
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\sqqfzpo5.default-release\datareporting\glean\db\data.safe.bin
Filesize2KB
MD5abe0ba668f997e7f02be1a38a5b2274c
SHA1707a23c172c614719f3eab466bf1633ab0569266
SHA25661108e013a24a583e068752f6dd1c076280e7dcdb4aa3f78d252af966c1b83cb
SHA5122741398e6d73651530c612fad70ba9cc9c7f9618a0b1b3e889cac1911549d6b99d5ec8d18d79b63c5ee117dad38d4ed9cf5bbc6a8c22c0f2bd836460bdc34f91
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\sqqfzpo5.default-release\datareporting\glean\pending_pings\4f7edaf5-9351-4643-8709-90e0b6cb8d9e
Filesize9KB
MD5e0392b649e7ddd1c2b1a85e3cf2ff458
SHA14e1d94632781328ba04cccdc711efd735d5aab11
SHA2569587fddf0fdb888742b8e75bcbf673fba5994f90aa0e0af171da2f06d80f0431
SHA512ad81874b7fa6cad54ba646cb1dbb5cb21a17d818e4d23ab311c9bd888443a054beef2c5437c4f0c931dbed7a4fe8ad6575da805cf252dfa1e5e2238aa33acc60
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\sqqfzpo5.default-release\datareporting\glean\pending_pings\8e8e7603-7d68-4e25-be01-17e855e02f73
Filesize746B
MD50e24f352fbd867b881ee092aa3d5c258
SHA1308a4fe7f3d98fc4d12691c57f0de97ff5863e16
SHA25643f25c1c9efa58c37cdac89c4e07c2921a9e9ff461287678a256d1636532fdd7
SHA5126fcb9aba243d12df7d0e269379898b40c83eaa42ea24a1bfd4ba60afb10e4398962120adb9dc6336b02d4fe8ebc70dc99b6748ecb1367f6698a8ebdf1212f3d6
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\sqqfzpo5.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
Filesize997KB
MD5fe3355639648c417e8307c6d051e3e37
SHA1f54602d4b4778da21bc97c7238fc66aa68c8ee34
SHA2561ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e
SHA5128f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\sqqfzpo5.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
Filesize116B
MD53d33cdc0b3d281e67dd52e14435dd04f
SHA14db88689282fd4f9e9e6ab95fcbb23df6e6485db
SHA256f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b
SHA512a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\sqqfzpo5.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
Filesize479B
MD549ddb419d96dceb9069018535fb2e2fc
SHA162aa6fea895a8b68d468a015f6e6ab400d7a7ca6
SHA2562af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539
SHA51248386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\sqqfzpo5.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
Filesize372B
MD58be33af717bb1b67fbd61c3f4b807e9e
SHA17cf17656d174d951957ff36810e874a134dd49e0
SHA256e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd
SHA5126125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\sqqfzpo5.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
Filesize3.8MB
MD515011cc5f133189931c520bfd624b87a
SHA1cf5e6f0e9cf07ae7cd898e037eb875435ae8e5ca
SHA2562395e6264055ead2ae8f26790e9a934c45978144830987f3b768ccf8515b5547
SHA5128fa25d86cffb72e1eaf5014c03cd48c43aed16a03f1cfb1a0e78abbf291f65b8b4e3f19b248d3e5b9fcd315acddb361974dd3303e767db07b55cc0d82968b80a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\sqqfzpo5.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
Filesize1KB
MD5688bed3676d2104e7f17ae1cd2c59404
SHA1952b2cdf783ac72fcb98338723e9afd38d47ad8e
SHA25633899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237
SHA5127a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\sqqfzpo5.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
Filesize1KB
MD5937326fead5fd401f6cca9118bd9ade9
SHA14526a57d4ae14ed29b37632c72aef3c408189d91
SHA25668a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81
SHA512b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2
-
Filesize
7KB
MD5ce1677447c2529fce7eb268c87211df0
SHA1ca5eacc3a1b90be3adf16ead1b25400a7202351d
SHA256c566208ad14a72f4ee9e89553d7e40e0fc0337306f83790f32ad745b2296c06d
SHA512c533b4a4bbb4426fecf3c56e76fe053b05e8a021581f29250f358a416c8aa35b0d71972c7c8efa7f858639bbfd8697915d83eefb95418b505570c01b389ca555
-
Filesize
6KB
MD5b47f46190b9d9c7faf64bcb46256bf20
SHA15c7934957fc3c47e3380e2ebcf22eaa2e3303590
SHA25603f7c28e75f144e81f2561f664f79ae8e6d378b766f930b3e2a50d6b2ce7b13b
SHA51236d3aed28cced82da774c459ebbceb9d423d6ad84d6e16cf7c7043797e7122ccc0e86306ff1f56559a8a17910983c77dd0561e9f7bc71d149c15724bab3f25fb
-
Filesize
6KB
MD596fcfe60fdb057d343fae7f103e2ad6c
SHA17a99aab6c7bd968d60a5d075e7d14004c5475216
SHA256681aa8ea4cc99fa2fab5560d3b96c7cb3807a60920633cb0852ac818003934ed
SHA512d794f7bd4e2d32cb1ba50600220d8f22d3fc96ae3dfba1fe21eb02b9fe4fdafeb15cf53bf5f7a69417356ae5ba51fe78c21ac4bcb7a3713e0a7d3560ec853026
-
Filesize
6KB
MD5514782265e3030f0b3dc68febfddc084
SHA10d8f6747902ae9ddfe860806a5d7e13b877d9f12
SHA256966fa5fc1e91dd6c2461be11162160d2399055a9cae01e0237116bf59ebe2c16
SHA512464007167b74320f0fe20f875094a0a726d2f21a81b9026edeaca61150a0a3108b08b2fe1b9cb24c78c0f059f5db376a14fe721964ba03f8de106aec8922b63f
-
Filesize
7KB
MD5c8f55a99bb19bb779f21ae088104d6fb
SHA10404a2ea426eefe559eedf7aebde13becbe3c033
SHA256653cba7faa691297d0b1f4c822ee8288ead77815d8c24a5afe575b39647d15bd
SHA5121673edea0eb2959e72137bc832d75f29caf6c784f169f6824c5835ec65ca87615b9c84d2cd4839bc1010239a59be7bc8a464d77dc2d377806f86c1e2c422c911
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\sqqfzpo5.default-release\sessionCheckpoints.json
Filesize90B
MD5c4ab2ee59ca41b6d6a6ea911f35bdc00
SHA15942cd6505fc8a9daba403b082067e1cdefdfbc4
SHA25600ad9799527c3fd21f3a85012565eae817490f3e0d417413bf9567bb5909f6a2
SHA51271ea16900479e6af161e0aad08c8d1e9ded5868a8d848e7647272f3002e2f2013e16382b677abe3c6f17792a26293b9e27ec78e16f00bd24ba3d21072bd1cae2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\sqqfzpo5.default-release\sessionstore-backups\recovery.jsonlz4
Filesize6KB
MD5d7ce414d4beb552041fb7f8e7623f910
SHA12524b08add21ddcdc92a3d2be75a79cddb6e4944
SHA256c88fa1e836fd4a6a8d7dba8185d7fa438d715719027c77bde805f4190aaacc6b
SHA5126956f3b2887d390d173e818a9d8d1e4cea36182dde699ccb4a3a8ef05de723b679bca945d3b9752386965cb99800f4060d17b71d2827ce7e1bd57c6dce54b3af
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\sqqfzpo5.default-release\sessionstore-backups\recovery.jsonlz4
Filesize6KB
MD530f34fe6c7f80498c27d05daff2e41e3
SHA161175d3d9046efff54856356593a870c47abfdef
SHA25686aa8072b967deabc31acca786c21f28f9c26ca862895d20e99182def48216ad
SHA512ea89df9641cddaecc29fa4b8368fe936a1979cc58bc6bb3c280921f7930f8314333a687edd9d6763d147429bc0b58878147016ad31ffa9c6d6f9c8735ad5bce2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\sqqfzpo5.default-release\storage\default\https+++new.express.adobe.com\idb\3057407791PerseafbearteanDce.sqlite
Filesize48KB
MD549c3014401f791874bc228996d1c5f44
SHA1a773b075ad2483e6440ba54f23ed1e5694ac1de0
SHA256e290d6ae0c00e90df47c6b3ec35342f11bacff98463bd6a4fb3e6bd13bce387a
SHA512f26ddc680dbe612b21c0b82a1e25f97bb5cf42b695afc051a8a43cb49e6f164ba1fb1225989cf8475f7a661fde5c54c86defd48bf54cd04b9960f94e71b685cf
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\sqqfzpo5.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize184KB
MD5fcb7f0509a2856e75f48535bb88a0989
SHA149e6b8082725fef501fce4218caa268c9a317fd6
SHA256c6659868cb893164b87da53576fc4ea809afd5772ef19cfbb2d1d9506a28f769
SHA512b623d6ca521723ffaac7547092552f1f802158e62c3f98af51d7abc7c1f78d96a2565d25c5b0da475a55abc6c6e9d51b4ffddd5f23d064562e7a5ad355eaaa40
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\sqqfzpo5.default-release\targeting.snapshot.json
Filesize3KB
MD556e42ee783c09504ae086d269e690ee9
SHA158a33b32de7a8999195a40475f524f8785ea6502
SHA2562ed6e339181b903eb671fb8b4cdfd74baabcc87647d01a86031f6e4f9cd1f74e
SHA51207e798facf1d7f0cad2e1675a864e289fc0bae63e901e5b550d39692905077ef610b13276fbad940c4cd7c0bf9999ffaba9a5373f1c0e53a0829efe540e89718